Lucene search

K
cvelistIbmCVELIST:CVE-2017-1092
HistoryMay 22, 2017 - 8:00 p.m.

CVE-2017-1092

2017-05-2220:00:00
ibm
raw.githubusercontent.com
1

9.3 High

AI Score

Confidence

High

0.969 High

EPSS

Percentile

99.7%

IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.

9.3 High

AI Score

Confidence

High

0.969 High

EPSS

Percentile

99.7%